CVE-2019-1003016

An exposure of sensitive information vulnerability exists in Jenkins Job Import Plugin 2.1 and earlier in src/main/java/org/jenkins/ci/plugins/jobimport/JobImportAction.java, src/main/java/org/jenkins/ci/plugins/jobimport/JobImportGlobalConfig.java, src/main/java/org/jenkins/ci/plugins/jobimport/model/JenkinsSite.java that allows attackers with Overall/Read permission to have Jenkins connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
Configurations

Configuration 1

cpe:2.3:a:jenkins:job_import:*:*:*:*:*:jenkins:*:*

Information

Published : 2019-02-06 04:29

Updated : 2019-10-09 11:44


NVD link : CVE-2019-1003016

Mitre link : CVE-2019-1003016

Products Affected
No products.
CWE